Principal Offensive Security Researcher
Vor 5 Tagen
OracleOracle offers a comprehensive and fully integrated stack of cloud applications and cloud platform services.
Oracle's Software Assurance organization has the mission to make application security and software assurance, at scale, a reality.
We are an inclusive and diverse team of high caliber application security researchers, distributed globally, who thrive on new challenges.
We are seeking experienced, hardworking, and dedicated security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams.
You must relish the challenge of assessing large, complex software products.
Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.
Career Level - IC4 Job Description
As a member of our team, you will conduct vulnerability research across a wide range of products.
Your projects may include anything from exploiting a mobile application, to writing a fuzzer for an undocumented network protocol or a programming language interpreter's grammar, to exploiting web applications, or analyzing and reverse engineering modifications to operating systems.
Additional responsibilities include:Conducting in-depth vulnerability researchScoping and executing security assessments and vulnerability researchDeveloping tools to identify vulnerabilitiesCollaborating with engineering teams to triage and resolve security issuesMentoring team members in computer and software security, acting as a role modelWhat You'll Bring (Must Have)A Bachelor's or Master's degree in Computer Science, Cyber Security, or a related field, or equivalent experience from professional work or self-studyRelevant experience in offensive security, in various formsExperience in vulnerability research and exploit developmentStrong knowledge of vulnerability classes such as stack and heap-based buffer overflows, object lifecycle issues (e.g., UaF, double frees), and logic errors, with practical experience in exploitation techniquesUnderstanding of operating systems and assembly languagesFamiliarity with basic exploit mitigations (e.g., stack canaries, DEP, ASLR) and how to bypass themAbility to evaluate complex systems for security vulnerabilitiesA strong aptitude for self-study and setting long-term goals (e.g., learning a new programming language)Ability to assess and communicate security risks and urgency levels to management and engineering teamsExcellent organizational, presentation, verbal, and written communication skills, as you will present findings through tickets and reports.
Strong writing skills are essentialLegal authorization to work in Australia without employer sponsorship, now or in the futureNorth Ryde SydneyNice to HaveProficiency in multiple programming languages, such as C/C++, Java, Swift, Objective-C, Go, Python, JavaScript, ARM, and/or x86_64 assemblyExperience working with large codebasesFamiliarity with advanced exploit mitigations: PAC, CFI, memory tagging and how to bypass themFamiliarity with common security assessment tools and techniques in areas like:Fuzzing (e.g., libFuzzer)Symbolic executionDebuggers (e.g., gdb, lldb)Mobile application assessment (iOS/Android)Web application assessment (e.g., Working with Burp Suite, REST API testing)Reverse engineering (e.g., IDA Pro, Ghidra, Frida)Exploiting side-channel and fault attacks at the software level (we encourage creative thinking in exploitation, and you'll have the scope to explore these issues)A track record of advancing offensive security research through vulnerability discoveries, publications, or the development of security toolsActive participation or organization of Capture The Flag (CTF) competitionsWhy This Vulnerability Research Role Is Like No OtherWork with the Best in Cybersecurity: Join a global team of top-tier vulnerability researchers dedicated to identifying and mitigating the most critical vulnerabilities.Flexible Hybrid Work: Enjoy the freedom to work hybrid in the office, giving you the flexibility to balance your professional and personal life.Innovative Vulnerability Research: Work at the forefront of security, discovering and analyzing vulnerabilities that could impact the future of the world.Big Company Resources, Small Team Agility: Benefit from the resources of a leading global organization while working in a nimble, collaborative team environment where you have the autonomy to take ownership of your research and drive real impact.Accelerate Your Career in Vulnerability Research: With access to ongoing training, specialized resources, and exposure to a broad range of technologies, you'll have the opportunity to deepen your expertise and contribute to developing advanced security tools and methodologies.Career Growth in Cybersecurity: We prioritize your professional development.
Whether you want to deepen your technical skills, move into leadership, or expand into other areas of cybersecurity, we provide the mentorship and opportunities to help you achieve your goals.Exceptional Benefits & Perks: Enjoy comprehensive health benefits, generous paid time off, and more—ensuring your well-being both inside and outside of work.Make a Real Impact: Your research will directly contribute to securing critical systems and data, helping to protect and impact the future of the world by mitigating evolving cyber threats.Ready to Make an Impact?
If you're passionate about uncovering vulnerabilities, pushing the boundaries of cybersecurity, and working on challenging, high-impact projects, we want you on our team.
Join us in shaping the future of security through cutting-edge research and innovation.
Apply Today and bring your expertise to a role where your contributions will drive real change in the cybersecurity landscape.
#J-18808-Ljbffr
-
Principal Offensive Security Engineer
vor 13 Stunden
Sydney, Österreich Government Of New South Wales VollzeitPrincipal Offensive Security Engineer SNSW Grade 11/121 x Ongoing Full TimeHeadquarters is McKellAs the Principal Offensive Security Engineer, you will deliver offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities include...
-
Principal Offensive Security Engineer
vor 13 Stunden
Sydney, Österreich Tideri Jobbörse VollzeitPrincipal Offensive Security Engineer SNSW Grade 11/12 1 x Ongoing Full Time Headquarters is McKell As the Principal Offensive Security Engineer, you will deliver offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities...
-
Principal Offensive Security Engineer
vor 1 Tag
Sydney, Österreich Government Of New South Wales VollzeitPrincipal Offensive Security EngineerSNSW Grade 11/121 x Ongoing Full TimeHeadquarters is McKellAs the Principal Offensive Security Engineer, you will deliver offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities include...
-
Associate Director Offensive Security
vor 2 Wochen
Sydney, Österreich This Is An It Support Group VollzeitAssociate Director – Offensive Security SNSW Grade 11/12 1 x Ongoing Full-Time Headquarter location is McKell, Sydney As the Associate Director – Offensive Security, you will lead a team to provide offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the...
-
Offensive Security Consultant
vor 1 Monat
Sydney, Österreich Stickmancyber VollzeitInterested in joining us on our mission for a safer digital world? View our available positions below.Position: Offensive Security ConsultantRole Type: HybridLocation: Sydney, AustraliaJoin StickmanCyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity PlatformAt StickmanCyber, our mission is more than a commitment – it's a guiding...
-
Associate Director Offensive Security
Vor 7 Tagen
Sydney, Österreich Tideri Jobbörse VollzeitAssociate Director Offensive Security - Service NSW Security (Information & Communication Technology) Position: Associate Director - Offensive SecurityGrade: SNSW Grade 11/12Type: 1 x Ongoing Full-TimeLocation: Headquarters location is McKell, Sydney As the Associate Director - Offensive Security, you will lead a team to provide offensive security and...
-
Associate Director Offensive Security
vor 2 Wochen
Sydney, Österreich Service Nsw VollzeitAssociate Director Offensive Security - Service NSWSecurity (Information & Communication Technology)Position: Associate Director - Offensive SecurityGrade: SNSW Grade 11/12Type: 1 x Ongoing Full-TimeLocation: Headquarters location is McKell, SydneyAs the Associate Director - Offensive Security, you will lead a team to provide offensive security and...
-
Offensive Security Consultant
vor 1 Monat
Sydney, Österreich Tideri Jobbörse VollzeitInterested in joining us on our mission for a safer digital world?View our available positions below.Position: Offensive Security Consultant Role Type: Hybrid Location: Sydney, Australia Join Stickman Cyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity Platform At Stickman Cyber, our mission is more than a commitment – it's a guiding...
-
Offensive Security Consultant
vor 1 Monat
Sydney, Österreich Tideri Jobbörse VollzeitInterested in joining us on our mission for a safer digital world?View our available positions below.Position: Offensive Security Consultant Role Type: Hybrid Location: Sydney, Australia Join StickmanCyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity PlatformAt StickmanCyber, our mission is more than a commitment – it's a guiding...
-
Associate Director Offensive Security
vor 2 Wochen
Sydney, Österreich Service Nsw VollzeitAssociate Director Offensive Security - Service NSWAs the Associate Director - Offensive Security, you will lead a team to provide offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities include: Leading a team of professional...
-
Principal Security Services Architect
vor 3 Wochen
Sydney, Österreich Cyberark VollzeitPrincipal Security Services Architect - ANZAbout CyberArk:CyberArk (NASDAQ: CYBR), is the global leader in Identity Security.Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout...
-
Principal Security Engineer
vor 3 Wochen
Sydney, Österreich Tideri Jobbörse VollzeitDESCRIPTIONWould you like to help implement innovative cloud computing solutions and solve the most complex technical problems?Are you excited by the prospect of helping to build and run the world's largest cloud computing infrastructure?Amazon Web Services (AWS) builds and operates some of the largest internet infrastructure on the planet; providing...
-
Principal Security Engineer
vor 3 Wochen
Sydney, Österreich Amazon VollzeitDESCRIPTION Would you like to help implement innovative cloud computing solutions and solve the most complex technical problems?Are you excited by the prospect of helping to build and run the world's largest cloud computing infrastructure?Amazon Web Services (AWS) builds and operates some of the largest internet infrastructure on the planet; providing...
-
Principal Security Services Architect
vor 3 Wochen
Sydney, Österreich Cyberark VollzeitPrincipal Security Services Architect - ANZ About CyberArk :CyberArk (NASDAQ: CYBR), is the global leader in Identity Security.Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and...
-
Vice President, Manual Ethical Hacker
vor 2 Monaten
Sydney, Österreich Bank Of America VollzeitJob Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities, and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...
-
Senior Threat
Vor 5 Tagen
Sydney, Österreich Optus VollzeitSingtelThe Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions.At Optus, our purpose is to power optimism with options. To lead and live our purpose, we are looking for positive, customer centric, innovative and aspirational...
-
Senior Threat
Vor 5 Tagen
Sydney, Österreich Tideri Jobbörse VollzeitSingtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions.At Optus, our purpose is to power optimism with options.To lead and live our purpose, we are looking for positive, customer centric, innovative and aspirational...
-
Senior It Security Penetration Tester
vor 3 Wochen
Sydney, Österreich Reserve Bank Of Australia VollzeitSecurity (Information & Communication Technology)Government - Federal (Government & Defence)Full timeDo work that makes a differenceThis is an exciting opportunity to work in a highly mature cyber security team. This role sits within the Assessments and Testing team in the Bank's IT security services. As part of the role, you will be working closely with a...
-
Senior It Security Penetration Tester
vor 3 Wochen
Sydney, Österreich Tideri Jobbörse VollzeitSecurity (Information & Communication Technology)Government - Federal (Government & Defence) Full time Do work that makes a differenceThis is an exciting opportunity to work in a highly mature cyber security team.This role sits within the Assessments and Testing team in the Bank's IT security services.As part of the role, you will be working closely with a...
-
Senior It Security Penetration Tester
vor 3 Wochen
Sydney, Österreich Reserve Bank Of Australia VollzeitSecurity (Information & Communication Technology) Government - Federal (Government & Defence) Full time Do work that makes a difference This is an exciting opportunity to work in a highly mature cyber security team.This role sits within the Assessments and Testing team in the Bank's IT security services.As part of the role, you will be working closely with a...